CVE-2018-16449

OneThink 1.1.141212 allows CSRF for adding a page via admin.php?s=/Channel/add.html, adding a blog via admin.php?s=/Article/update.html, and setting the audit state via admin.php?s=/Article/setStatus/status/1.html.
References
Link Resource
https://github.com/liu21st/onethink/issues/37 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:onethink:onethink:1.1.141212:*:*:*:*:*:*:*

Information

Published : 2018-09-04 04:29

Updated : 2018-10-04 05:31


NVD link : CVE-2018-16449

Mitre link : CVE-2018-16449

Products Affected
No products.
CWE